DSA-4515-1 webkit2gtk -- security update

Related Vulnerabilities: CVE-2019-8644   CVE-2019-8649   CVE-2019-8658   CVE-2019-8666   CVE-2019-8669   CVE-2019-8671   CVE-2019-8672   CVE-2019-8673   CVE-2019-8676   CVE-2019-8677   CVE-2019-8678   CVE-2019-8679   CVE-2019-8680   CVE-2019-8681   CVE-2019-8683   CVE-2019-8684   CVE-2019-8686   CVE-2019-8687   CVE-2019-8688   CVE-2019-8689   CVE-2019-8690  

Several vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2019-8644 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8649 Sergei Glazunov discovered an issue that may lead to universal cross site scripting. CVE-2019-8658 akayn discovered an issue that may lead to universal cross site scripting. CVE-2019-8666 Zongming Wang and Zhe Jin discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8669 akayn discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8671 Apple discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8672 Samuel Gross discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8673 Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8676 Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8677 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8678 An anonymous researcher, Anthony Lai, Ken Wong, Jeonghoon Shin, Johnny Yu, Chris Chan, Phil Mok, Alan Ho, and Byron Wai discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8679 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8680 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8681 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8683 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8684 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8686 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8687 Apple discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8688 Insu Yun discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8689 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8690 Sergei Glazunov discovered an issue that may lead to universal cross site scripting. You can see more details on the WebKitGTK and WPE WebKit Security Advisory WSA-2019-0004. For the stable distribution (buster), these problems have been fixed in version 2.24.4-1~deb10u1. We recommend that you upgrade your webkit2gtk packages. For the detailed security status of webkit2gtk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/webkit2gtk

Debian Security Advisory

DSA-4515-1 webkit2gtk -- security update

Date Reported:
04 Sep 2019
Affected Packages:
webkit2gtk
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689, CVE-2019-8690.
More information:

Several vulnerabilities have been discovered in the webkit2gtk web engine:

  • CVE-2019-8644

    G. Geshev discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8649

    Sergei Glazunov discovered an issue that may lead to universal cross site scripting.

  • CVE-2019-8658

    akayn discovered an issue that may lead to universal cross site scripting.

  • CVE-2019-8666

    Zongming Wang and Zhe Jin discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8669

    akayn discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8671

    Apple discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8672

    Samuel Gross discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8673

    Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8676

    Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8677

    Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8678

    An anonymous researcher, Anthony Lai, Ken Wong, Jeonghoon Shin, Johnny Yu, Chris Chan, Phil Mok, Alan Ho, and Byron Wai discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8679

    Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8680

    Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8681

    G. Geshev discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8683

    lokihardt discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8684

    lokihardt discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8686

    G. Geshev discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8687

    Apple discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8688

    Insu Yun discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8689

    lokihardt discovered memory corruption issues that can lead to arbitrary code execution.

  • CVE-2019-8690

    Sergei Glazunov discovered an issue that may lead to universal cross site scripting.

You can see more details on the WebKitGTK and WPE WebKit Security Advisory WSA-2019-0004.

For the stable distribution (buster), these problems have been fixed in version 2.24.4-1~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/webkit2gtk